KuNgia09's repositories

awesome-malware-development

Organized list of my malware development resources

Stargazers:1Issues:0Issues:0

mir2

Legend of Mir 2 - Official Public Crystal Source

Language:C#Stargazers:1Issues:0Issues:0

BlackBox

黑盒BlackBox,是一款虚拟引擎,支持5.0~12.0,可以在Android上克隆、运行虚拟应用,拥有免安装运行能力,已集成Xposed框架。黑盒可以掌控被运行的虚拟应用,做任何想做的事情。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Blockchain-dark-forest-selfguard-handbook

Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert by eBPF.

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ExtremeDumper

.NET Assembly Dumper

Language:C#Stargazers:0Issues:0Issues:0

frida-scripts

A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Frida-Seccomp

一个Android通用svc跟踪以及hook方案——Frida-Seccomp

Language:JavaScriptStargazers:0Issues:0Issues:0

InMemoryNET

Exploring in-memory execution of .NET

Language:C++License:MITStargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, Cyber Attack With 51 Methods

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OnJava8

《On Java 8》中文版

License:MITStargazers:0Issues:0Issues:0

open-gpu-kernel-modules

NVIDIA Linux open GPU kernel module source

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Language:CStargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RIPPL

RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows

Language:CLicense:MITStargazers:0Issues:0Issues:0

Ruoyi-All

若依后台定时任务一键利用

Language:JavaStargazers:0Issues:0Issues:0

sperm

浏览过的精彩逆向文章汇总,值得一看

Stargazers:0Issues:0Issues:0

Spring-Cloud-Function-SpEL

Spring-Cloud-Function-SpEL_POC_EXP

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

spring-spel-0day-poc

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP

Stargazers:0Issues:0Issues:0

Spring4Shell-POC

Spring4Shell Proof Of Concept/Information

Language:PythonStargazers:0Issues:0Issues:0

spring4shell_vulnapp

Intentionally Vulnerable to Spring4Shell

Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

springcore-0day-en

Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.

Language:PythonStargazers:0Issues:0Issues:0

SpringCore0day

SpringCore0day from https://share.vx-underground.org/

Language:PythonStargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

udbserver

Unicorn Emulator Debug Server - Written in Rust, with bindings of C, Go, Java and Python

Language:RustLicense:MITStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

wloader

Windows 10 PRO Activator - No more backdoors via loaders from China and neither you will need any crack anymore that is valid for a week or two. This is script is written for powershell/cmd. This script will also removing all bloatware from Windows 10. Edit the script after your needs.

Language:PowerShellStargazers:0Issues:0Issues:0